Analysis
-
max time kernel
136s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 06:29
Static task
static1
Behavioral task
behavioral1
Sample
c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe
Resource
win10v2004-20241007-en
General
-
Target
c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe
-
Size
735KB
-
MD5
d3ac21fafb589042a7012f5992ba2074
-
SHA1
6a6dfd5cca3055e112bf03f73fb00eb3c434ab55
-
SHA256
c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56
-
SHA512
e89acf2e26ba009e8d571f6f2bdb11a1c6d71fedfee45ac4d6f057c6feb99a7eb627255e120c7c3f7613d6b8b20ae85e23e684ac024ed69187173ac13b93c1cd
-
SSDEEP
12288:hyveQB/fTHIGaPkKEYzURNAwbAgUb47Om2u/eciUAWSTgL1GFrXjcufkv5+jR:huDXTIGaPhEYzUzA0oegbcthGFrXjZkE
Malware Config
Extracted
xworm
127.0.0.1:8848
23.ip.gl.ply.gg:8848
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000800000001956c-28.dat family_xworm behavioral1/memory/2768-36-0x0000000000910000-0x0000000000926000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2652 powershell.exe 2200 powershell.exe 2368 powershell.exe 1796 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
ปลด.exepid Process 2768 ปลด.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ปลด.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" ปลด.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeปลด.exepid Process 2652 powershell.exe 2200 powershell.exe 2368 powershell.exe 1796 powershell.exe 2768 ปลด.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
ปลด.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2768 ปลด.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 2768 ปลด.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ปลด.exepid Process 2768 ปลด.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exeปลด.exedescription pid Process procid_target PID 2720 wrote to memory of 2768 2720 c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe 30 PID 2720 wrote to memory of 2768 2720 c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe 30 PID 2720 wrote to memory of 2768 2720 c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe 30 PID 2768 wrote to memory of 2652 2768 ปลด.exe 31 PID 2768 wrote to memory of 2652 2768 ปลด.exe 31 PID 2768 wrote to memory of 2652 2768 ปลด.exe 31 PID 2768 wrote to memory of 2200 2768 ปลด.exe 33 PID 2768 wrote to memory of 2200 2768 ปลด.exe 33 PID 2768 wrote to memory of 2200 2768 ปลด.exe 33 PID 2768 wrote to memory of 2368 2768 ปลด.exe 35 PID 2768 wrote to memory of 2368 2768 ปลด.exe 35 PID 2768 wrote to memory of 2368 2768 ปลด.exe 35 PID 2768 wrote to memory of 1796 2768 ปลด.exe 37 PID 2768 wrote to memory of 1796 2768 ปลด.exe 37 PID 2768 wrote to memory of 1796 2768 ปลด.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe"C:\Users\Admin\AppData\Local\Temp\c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\ปลด.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\ปลด.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\ปลด.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ปลด.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5a356439997ad4bd9aafc0a4fb2501fdc
SHA1d649fa1832d93897870c3b2484aafe54139f2b3b
SHA256f751f56495127c3898115add02e4f02d73c3dca5baddbca19adfa0f552bf0060
SHA512827c13b02ddda8b1b41d678b57c6cd93ad4f956e53bb7519748dc7389ea9f3602a92c2811ac0f1f8f70487c6e13519fcb663ee55a2d45128aefde9fac09d7afb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e5cbeb4a7afcabf3fb8455860fa053e0
SHA188b5a7cfae063e7346a18ed4aad88285b3cf5716
SHA256b0a0c1cac5f4eead12075cb19113220e89d9b7799829c213d95daddb2dbe45ba
SHA512b2de47a8bdac5c29f9c4dd81619320636d6ad390fa532b4e1f4c200644368c431cdd1a5c7a5fd429400e51a334a024ac05d7d9f250a7ddb6bce4a05e13b75b7d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e